Login
Newsletter
Werbung

Sicherheit: Denial of Service in samba3x
Aktuelle Meldungen Distributionen
Name: Denial of Service in samba3x
ID: RHSA-2011:0306-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 2. März 2011, 07:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0719
Applikationen: Samba

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: samba3x security update
Advisory ID: RHSA-2011:0306-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-0306.html
Issue date: 2011-03-01
CVE Names: CVE-2011-0719
=====================================================================

1. Summary:

Updated samba3x packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Samba is a suite of programs used by machines to share files, printers, and
other information.

A flaw was found in the way Samba handled file descriptors. If an attacker
were able to open a large number of file descriptors on the Samba server,
they could flip certain stack bits to "1" values, resulting in the
Samba
server (smbd) crashing. (CVE-2011-0719)

Red Hat would like to thank the Samba team for reporting this issue.

Users of Samba are advised to upgrade to these updated packages, which
contain a backported patch to resolve this issue. After installing this
update, the smb service will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

678328 - CVE-2011-0719 Samba unsafe fd_set usage

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
samba3x-3.5.4-0.70.el5_6.1.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
samba3x-3.5.4-0.70.el5_6.1.src.rpm

i386:
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm

x86_64:
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
samba3x-3.5.4-0.70.el5_6.1.src.rpm

i386:
samba3x-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-client-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-common-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm

ia64:
samba3x-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-client-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-common-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.ia64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.ia64.rpm

ppc:
samba3x-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-client-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-common-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.ppc64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.ppc64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.ppc.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.ppc64.rpm

s390x:
samba3x-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-client-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-common-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.s390.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.s390.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.s390x.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.s390.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.s390x.rpm

x86_64:
samba3x-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-client-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-common-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-debuginfo-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-doc-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-domainjoin-gui-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-swat-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-3.5.4-0.70.el5_6.1.x86_64.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.i386.rpm
samba3x-winbind-devel-3.5.4-0.70.el5_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0719.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFNbXdzXlSAg2UNWIIRAjFqAJ4sKPuHnPK5ybMWmiqyEfnLd3olfQCeMWYg
CtcUGG3U9J8kiJh+Zvl0eos=
=dsew
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung